Re: [TLS] Why there should not be a TLS 2.0

Viktor Dukhovni <viktor1dane@dukhovni.org> Mon, 09 June 2014 01:24 UTC

Return-Path: <viktor1dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EECAF1B279D for <tls@ietfa.amsl.com>; Sun, 8 Jun 2014 18:24:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MKfAF-EA1Vbj for <tls@ietfa.amsl.com>; Sun, 8 Jun 2014 18:24:58 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD8291B279C for <tls@ietf.org>; Sun, 8 Jun 2014 18:24:58 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id E59D92AB222; Mon, 9 Jun 2014 01:24:55 +0000 (UTC)
Date: Mon, 09 Jun 2014 01:24:55 +0000
From: Viktor Dukhovni <viktor1dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20140609012455.GN27883@mournblade.imrryr.org>
References: <CAMm+Lwiw0TO6D5qnfKFb26kg9-+mzCDHJNd9fMi+BrFf4rQaHA@mail.gmail.com> <20140608122758.GA10562@roeckx.be> <20140608154901.GG27883@mournblade.imrryr.org> <CACsn0cnAiyAXMhTK8+5h+V9M2B2D5boPN0mQJyF_Af=JOcPyvA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACsn0cnAiyAXMhTK8+5h+V9M2B2D5boPN0mQJyF_Af=JOcPyvA@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/MuMhRqfxO0swBkKNzvUmpg_ObKc
Subject: Re: [TLS] Why there should not be a TLS 2.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Jun 2014 01:25:00 -0000

On Sun, Jun 08, 2014 at 12:46:53PM -0700, Watson Ladd wrote:

> Yes, you could define extensions for certificate type and use them: at
> some point SPKI may have been used this way. But as Viktor points out
> GSSAPI dominates this space (unfortunately: anonymous users are hard
> to rope in here).

Kerberos has "kinit --anonymous" (Heimdal CLI syntax).  The client
principal is then (IIRC) WELLKNOWN/ANONYMOUS@REALM.  In this context
the KDC has a client-trusted public key issued by some suitable
X.509 trust anchor (no DANE binding yet).

-- 
	Viktor.